US20040038669A1 - Method of preventing the unauthorized use of a user identification module - Google Patents

Method of preventing the unauthorized use of a user identification module Download PDF

Info

Publication number
US20040038669A1
US20040038669A1 US10/406,937 US40693703A US2004038669A1 US 20040038669 A1 US20040038669 A1 US 20040038669A1 US 40693703 A US40693703 A US 40693703A US 2004038669 A1 US2004038669 A1 US 2004038669A1
Authority
US
United States
Prior art keywords
uim
communication terminal
state
chv
esn
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US10/406,937
Other versions
US7496381B2 (en
Inventor
Jang Kim
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
LG Electronics Inc
Original Assignee
LG Electronics Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by LG Electronics Inc filed Critical LG Electronics Inc
Assigned to LG ELECTRONICS, INC. reassignment LG ELECTRONICS, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: KIM, JANG EON
Publication of US20040038669A1 publication Critical patent/US20040038669A1/en
Application granted granted Critical
Publication of US7496381B2 publication Critical patent/US7496381B2/en
Expired - Fee Related legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • H04M1/675Preventing unauthorised calls from a telephone set by electronic means the user being required to insert a coded card, e.g. a smart card carrying an integrated circuit chip
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Definitions

  • the present invention relates to an user Identification module (UIM) of a mobile communication terminal, and in particular to a method for preventing unauthorized use of an UIM.
  • UIM user Identification module
  • an UIM User Identification Module also known as a “SIM card”
  • SIM card is an IC (Integrated Chip) card module inserted into a terminal, and it is commonly used for a global system for mobile communication (GSM) terminal in Europe.
  • GSM global system for mobile communication
  • An UIM technique applies a security function as a major advantage of an IC card to a CDMA terminal and provides movability, storability, and authentication algorithm as characteristics of the IC card.
  • the UIM is an IC card that can be attached to a terminal and consists of a microprocessor and a memory chip.
  • the memory chip stores personal information of an UIM owner and various information (telephone number and network number) for operating the terminal, and the user (owner) can attach the UIM to another terminal supporting a SIM interface and use the UIM.
  • the UIM checks enable/disable attribute of a card holder verification (CHV), when the CHV is enable, it performs user authentication operation by receiving a CHV code from the user.
  • CHV card holder verification
  • the user After opening a window for changing the CHV enable/disable attribute on a user menu, the user inputs information and a CHV code for changing the CHV enable/disable attribute.
  • the terminal transmits the pertinent CHV code to the UIM through a command packet and requires the UIM to change the CHV enable/disable attribute.
  • the microprocessor of the UIM receives the CHV code as a certain kind of password and performs user authentication operation for judging whether the pertinent user is a network-registered user. When the user is validated, the microprocessor of the UIM changes the enable/disable attribute of the CHV and notifies the user of the change.
  • the terminal having the UIM when the terminal having the UIM is turned on (block S 10 ), the terminal determines a communication protocol (block S 11 ) and a transmission speed through negotiation with the UIM and updates operation parameters (block S 12 ) according to the determined protocol and transmission speed.
  • the microprocessor of the UIM checks whether the CHV is in the enable state by reading the enable/disable attribute of the CHV (blocks S 13 and S 14 ). When the CHV is in the enable state, it receives the CHV code from the user and performs the user authentication (blocks S 15 and S 16 ). When the CHV is in the disable state, the microprocessor does not perform the user authentication operation.
  • the UIM receives the CHV code from the user and performs the user authentication operation repeatedly.
  • the CHV is in the enable state, the user has to input the CHV code for the user authentication whenever the terminal is turned on. This can be inconvenient to the user.
  • the user sets the CHV of the UIM at the disable state, and accordingly the user can use the UIM freely on the user's own terminal or other people's terminals without passing the user authentication.
  • a method of preventing unauthorized use of a user Identification module comprises: attaching a UIM previously used with a first communication terminal to a second communication terminal, wherein the UIM is configured to have first and second card holder verification (CHV) states; authenticating the second communication terminal and the UIM regardless of whether the UIM is in the first or the second verification states.
  • the authenticating step may comprise: determining an electronic serial number (ESN) of the second communication terminal; and comparing the ESN of the second communication terminal with an ESN of the first communication terminal.
  • ESN electronic serial number
  • a method of preventing unauthorized use of a user Identification module (UIM) for a mobile communication terminal comprises: attaching an user identity module (UIM), having first and second card holder verification (CHV) states, to a communication terminal; determining whether it is a first time the terminal is attached to the UIM, when the terminal is powered on; and changing the first CHV state to the second CHV state, if it is determined that the terminal is attached to the UIM for the first time. Thereafter, the mobile communication terminal and the UIM are authenticated according to the changed CHV state.
  • UIM user identity module
  • CHV card holder verification
  • the second CHV state is an enable state requiring user authentication and the first CHV state is a disable state not requiring user authentication.
  • the step of determining whether it is a first time the terminal is attached to the UIM comprises: determining an electronic serial number (ESN) of the communication terminal when the UIM is attached to the terminal; and comparing the ESN of the communication terminal with a stored ESN in the UIM; and determining that the terminal is attached to the UIM for the first time if the ESN of the communication terminal does not match the stored ESN in the UIM.
  • ESN electronic serial number
  • the step of changing the CHV state comprises: examining a CHV state of the UIM; determining whether the CHV state indicates a disable state; and changing the disable state into an enable state, if the CHV is in the disable state.
  • a method of preventing unauthorized use of a personalized UIM for use with a communication terminal comprises: attaching a UIM including first Identifying information to a communication terminal having second Identifying information, wherein the UIM can be configured in a first state to require user authentication and a second state not to require user authentication before the communication terminal can be used; determining if the first and second Identifying information are different; configuring the UIM in the first state, if the first and second Identifying information are different; whereby requiring a user to enter authentication information before the communication terminal can be used.
  • the first Identifying information may comprise a first ESN stored in the UIM, for example.
  • the second Identifying information comprises a second ESN associated with the communication terminal, for example.
  • a UIM for preventing unauthorized use of a UIM with a communication terminal comprises: a first memory for storing an ESN of a first communication terminal; and a second memory for storing information indicating a first state, wherein the first state requires the entry of authentication information before a second communication terminal, having a second ESN, attached to the UIM can be used, and wherein the first state is stored in the second memory if the first ESN is not the same as the second ESN.
  • the communication terminal at start up requires a user to enter authentication information.
  • the second memory can be configured to store information indicating a second state, wherein the second state does not require entry of authentication information, before the second communication terminal can be used.
  • a logic code embedded in a computer readable medium wherein the execution of the logic code provides instruction to a processor to prevent unauthorized use of a UIM, the logic code comprising instructions for: detecting the attachment of a UIM previously used with a first communication terminal to a second communication terminal, wherein the UIM is configured to have first and second card holder verification (CHV) states; authenticating the second communication terminal and the UIM regardless of whether the UIM is in the first or the second verification states.
  • CHV card holder verification
  • the logic code may further comprise instructions for: determining an electronic serial number (ESN) of the second communication terminal; and comparing the ESN of the second communication terminal with an ESN of the first communication terminal.
  • ESN electronic serial number
  • the logic code comprises instructions for: determining attachment of an user identity module (UIM), having first and second card holder verification (CHV) states, to a communication terminal; determining whether it is a first time the terminal is attached to the UIM, when the terminal is powered on; and changing the first CHV state to the second CHV state, if it is determined that the terminal is attached to the UIM for the first time.
  • UIM user identity module
  • CHV card holder verification
  • the logic code may further comprise instructions for: authenticating the mobile communication terminal and the UIM according to the changed CHV state, wherein the second CHV state is an enable state requiring user authentication and the first CHV state is a disable state not requiring user authentication.
  • the instructions for determining whether it is a first time the terminal is attached to the UIM comprises instructions for: determining an electronic serial number (ESN) of the communication terminal when the UIM is attached to the terminal; comparing the ESN of the communication terminal with a stored ESN in the UIM; and determining that the terminal is attached to the UIM for the first time if the ESN of the communication terminal does not match the stored ESN in the UIM.
  • the instructions for changing the CHV state comprises instructions for: examining a CHV state of the UIM; determining whether the CHV state indicates a disable state; and changing the disable state into an enable state, if the CHV is in the disable state.
  • FIG. 1 is a flow chart illustrating a user authentication method of the conventional mobile communication terminal
  • FIG. 2 is a flow chart illustrating an UIM unauthorized use restraint method of a mobile communication terminal in accordance with the present invention.
  • FIG. 3 is a flow chart illustrating the UIM unauthorized use restraint method of FIG. 2 in more detail.
  • a lost UIM User Identity Module
  • CHV card holder verification
  • the UIM waits to recognize a terminal change.
  • the terminal duplicates the electronic serial number (ESN) of the terminal to the UIM. Accordingly, the UIM can determine a change by comparing the ESN of the present terminal with an ESN of a previous terminal.
  • ESN electronic serial number
  • the UIM checks whether the terminal is changed. If the terminal is changed, the UIM automatically changes CHV enable/disable attribute to an enable state and thereby activates user authentication operation (S 20 -S 24 ).
  • the terminal determines the communication protocol 1 and transmission speed through negotiation with the UIM (S 31 ).
  • the terminal updates its operation parameters according to the determined protocol and transmission speed and duplicates the terminal's assigned ESN to the UIM (S 32 ).
  • the UIM stores the ESN (which, for example, is 4 bytes), compares it with a previously stored ESN and determines whether the terminal is changed (S 33 and S 34 ). If it is determined that the terminal is changed, the UIM reads the CHV state to determine if the CHV is in the disable state (S 35 -S 37 ). If the CHV is in the disable state, the UIM automatically changes the disable state to an enable state (S 38 ).
  • ESN which, for example, is 4 bytes
  • the UIM when the UIM is in the CHV disable state and is attached to another terminal, the UIM recognizes that the terminal is changed and changes the CHV disable state into the CHV enable state. Accordingly, although the CHV of the UIM is in the disable state, by performing the user authentication through the CHV code on another terminal, it is possible to prevent the UIM from unauthorized use by another person.

Abstract

A method of preventing unauthorized use of a user Identification module (UIM) is provided. The method comprises attaching a UIM previously used with a first communication terminal to a second communication terminal, wherein the UIM is configured to have first and second card holder verification (CHV) states; authenticating the second communication terminal and the UIM regardless of whether the UIM is in the first or the second verification states. The authenticating step may comprise determining an electronic serial number (ESN) of the second communication terminal; and comparing the ESN of the second communication terminal with an ESN of the first communication terminal.

Description

    CROSS REFERENCE TO RELATED APPLICATION
  • Pursuant to 35 U.S.C. §119(a), this application claims the benefit of earlier filing date and right of priority to Korean Patent Application No. 2002-49507, filed on Aug. 21, 2002, the content of which is hereby incorporated by reference herein in its entirety. [0001]
  • BACKGROUND OF THE INVENTION
  • 1. Field of the Invention [0002]
  • The present invention relates to an user Identification module (UIM) of a mobile communication terminal, and in particular to a method for preventing unauthorized use of an UIM. [0003]
  • 2. Description of the Related Art [0004]
  • In general, an UIM (User Identification Module also known as a “SIM card”) is an IC (Integrated Chip) card module inserted into a terminal, and it is commonly used for a global system for mobile communication (GSM) terminal in Europe. An UIM technique applies a security function as a major advantage of an IC card to a CDMA terminal and provides movability, storability, and authentication algorithm as characteristics of the IC card. [0005]
  • In more detail, the UIM is an IC card that can be attached to a terminal and consists of a microprocessor and a memory chip. The memory chip stores personal information of an UIM owner and various information (telephone number and network number) for operating the terminal, and the user (owner) can attach the UIM to another terminal supporting a SIM interface and use the UIM. In addition, when the terminal is turned on, the UIM checks enable/disable attribute of a card holder verification (CHV), when the CHV is enable, it performs user authentication operation by receiving a CHV code from the user. [0006]
  • Hereinafter, the user authentication operation of the terminal attached to the UIM will be described in detail. [0007]
  • After opening a window for changing the CHV enable/disable attribute on a user menu, the user inputs information and a CHV code for changing the CHV enable/disable attribute. When the user inputs information and the CHV code for changing the CHV enable/disable attribute, the terminal transmits the pertinent CHV code to the UIM through a command packet and requires the UIM to change the CHV enable/disable attribute. [0008]
  • The microprocessor of the UIM receives the CHV code as a certain kind of password and performs user authentication operation for judging whether the pertinent user is a network-registered user. When the user is validated, the microprocessor of the UIM changes the enable/disable attribute of the CHV and notifies the user of the change. [0009]
  • Referring to FIG. 1, when the terminal having the UIM is turned on (block S[0010] 10), the terminal determines a communication protocol (block S11) and a transmission speed through negotiation with the UIM and updates operation parameters (block S12) according to the determined protocol and transmission speed.
  • The microprocessor of the UIM checks whether the CHV is in the enable state by reading the enable/disable attribute of the CHV (blocks S[0011] 13 and S14). When the CHV is in the enable state, it receives the CHV code from the user and performs the user authentication (blocks S15 and S16). When the CHV is in the disable state, the microprocessor does not perform the user authentication operation.
  • As described above, when the CHV is in the enable state, whenever the terminal is turned on, the UIM receives the CHV code from the user and performs the user authentication operation repeatedly. When the CHV is in the enable state, the user has to input the CHV code for the user authentication whenever the terminal is turned on. This can be inconvenient to the user. [0012]
  • Accordingly, in order to bypass the above-mentioned inconvenience, the user sets the CHV of the UIM at the disable state, and accordingly the user can use the UIM freely on the user's own terminal or other people's terminals without passing the user authentication. [0013]
  • However, when the user loses the UIM and the CHV is in the disable state, other people may illegally use the pertinent UIM on another terminal without passing the user authentication. In addition, personal information of the user stored in the UIM may be erased. [0014]
  • SUMMARY OF THE INVENTION
  • In accordance with one aspect of the invention, a method of preventing unauthorized use of a user Identification module (UIM) comprises: attaching a UIM previously used with a first communication terminal to a second communication terminal, wherein the UIM is configured to have first and second card holder verification (CHV) states; authenticating the second communication terminal and the UIM regardless of whether the UIM is in the first or the second verification states. The authenticating step may comprise: determining an electronic serial number (ESN) of the second communication terminal; and comparing the ESN of the second communication terminal with an ESN of the first communication terminal. [0015]
  • In accordance with one embodiment, a method of preventing unauthorized use of a user Identification module (UIM) for a mobile communication terminal comprises: attaching an user identity module (UIM), having first and second card holder verification (CHV) states, to a communication terminal; determining whether it is a first time the terminal is attached to the UIM, when the terminal is powered on; and changing the first CHV state to the second CHV state, if it is determined that the terminal is attached to the UIM for the first time. Thereafter, the mobile communication terminal and the UIM are authenticated according to the changed CHV state. [0016]
  • In one embodiment, the second CHV state is an enable state requiring user authentication and the first CHV state is a disable state not requiring user authentication. The step of determining whether it is a first time the terminal is attached to the UIM comprises: determining an electronic serial number (ESN) of the communication terminal when the UIM is attached to the terminal; and comparing the ESN of the communication terminal with a stored ESN in the UIM; and determining that the terminal is attached to the UIM for the first time if the ESN of the communication terminal does not match the stored ESN in the UIM. [0017]
  • The step of changing the CHV state comprises: examining a CHV state of the UIM; determining whether the CHV state indicates a disable state; and changing the disable state into an enable state, if the CHV is in the disable state. [0018]
  • In accordance with another aspect of the invention, a method of preventing unauthorized use of a personalized UIM for use with a communication terminal, the method comprises: attaching a UIM including first Identifying information to a communication terminal having second Identifying information, wherein the UIM can be configured in a first state to require user authentication and a second state not to require user authentication before the communication terminal can be used; determining if the first and second Identifying information are different; configuring the UIM in the first state, if the first and second Identifying information are different; whereby requiring a user to enter authentication information before the communication terminal can be used. [0019]
  • The first Identifying information may comprise a first ESN stored in the UIM, for example. The second Identifying information comprises a second ESN associated with the communication terminal, for example. [0020]
  • In certain embodiments, a UIM for preventing unauthorized use of a UIM with a communication terminal comprises: a first memory for storing an ESN of a first communication terminal; and a second memory for storing information indicating a first state, wherein the first state requires the entry of authentication information before a second communication terminal, having a second ESN, attached to the UIM can be used, and wherein the first state is stored in the second memory if the first ESN is not the same as the second ESN. [0021]
  • In response to detecting a first state stored in the second memory, the communication terminal at start up requires a user to enter authentication information. After the authentication information is provided the second memory can be configured to store information indicating a second state, wherein the second state does not require entry of authentication information, before the second communication terminal can be used. [0022]
  • In accordance with yet another aspect of the invention, a logic code embedded in a computer readable medium is provided, wherein the execution of the logic code provides instruction to a processor to prevent unauthorized use of a UIM, the logic code comprising instructions for: detecting the attachment of a UIM previously used with a first communication terminal to a second communication terminal, wherein the UIM is configured to have first and second card holder verification (CHV) states; authenticating the second communication terminal and the UIM regardless of whether the UIM is in the first or the second verification states. [0023]
  • The logic code may further comprise instructions for: determining an electronic serial number (ESN) of the second communication terminal; and comparing the ESN of the second communication terminal with an ESN of the first communication terminal. [0024]
  • In certain embodiments, the logic code comprises instructions for: determining attachment of an user identity module (UIM), having first and second card holder verification (CHV) states, to a communication terminal; determining whether it is a first time the terminal is attached to the UIM, when the terminal is powered on; and changing the first CHV state to the second CHV state, if it is determined that the terminal is attached to the UIM for the first time. [0025]
  • The logic code may further comprise instructions for: authenticating the mobile communication terminal and the UIM according to the changed CHV state, wherein the second CHV state is an enable state requiring user authentication and the first CHV state is a disable state not requiring user authentication. [0026]
  • In some embodiments, the instructions for determining whether it is a first time the terminal is attached to the UIM comprises instructions for: determining an electronic serial number (ESN) of the communication terminal when the UIM is attached to the terminal; comparing the ESN of the communication terminal with a stored ESN in the UIM; and determining that the terminal is attached to the UIM for the first time if the ESN of the communication terminal does not match the stored ESN in the UIM. The instructions for changing the CHV state comprises instructions for: examining a CHV state of the UIM; determining whether the CHV state indicates a disable state; and changing the disable state into an enable state, if the CHV is in the disable state.[0027]
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and together with the description serve to explain the principles of the invention. [0028]
  • FIG. 1 is a flow chart illustrating a user authentication method of the conventional mobile communication terminal; [0029]
  • FIG. 2 is a flow chart illustrating an UIM unauthorized use restraint method of a mobile communication terminal in accordance with the present invention; and [0030]
  • FIG. 3 is a flow chart illustrating the UIM unauthorized use restraint method of FIG. 2 in more detail.[0031]
  • DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENT
  • Hereinafter, the preferred embodiment of the present invention will be described. [0032]
  • In one embodiment of the present invention, when a lost UIM (User Identity Module) is used in a new terminal, it is possible to prevent the unauthorized use of the UIM by changing the disable state of a card holder verification (CHV) to an enable state. [0033]
  • In order to perform the above-mentioned operation, the UIM waits to recognize a terminal change. According to the IS-820 standard, when the UIM is attached to a terminal, the terminal duplicates the electronic serial number (ESN) of the terminal to the UIM. Accordingly, the UIM can determine a change by comparing the ESN of the present terminal with an ESN of a previous terminal. [0034]
  • Referring to FIG. 2, when the user attaches the UIM to the CDMA terminal and turns on the terminal, the UIM checks whether the terminal is changed. If the terminal is changed, the UIM automatically changes CHV enable/disable attribute to an enable state and thereby activates user authentication operation (S[0035] 20-S24).
  • Hereinafter, the above-mentioned process will be described in more detail with reference to FIG. 3. [0036]
  • When a terminal is turned on (S[0037] 30), the terminal determines the communication protocol 1 and transmission speed through negotiation with the UIM (S31). The terminal updates its operation parameters according to the determined protocol and transmission speed and duplicates the terminal's assigned ESN to the UIM (S32).
  • The UIM stores the ESN (which, for example, is 4 bytes), compares it with a previously stored ESN and determines whether the terminal is changed (S[0038] 33 and S34). If it is determined that the terminal is changed, the UIM reads the CHV state to determine if the CHV is in the disable state (S35-S37). If the CHV is in the disable state, the UIM automatically changes the disable state to an enable state (S38).
  • Accordingly, when an unauthorized user tries to use a UIM in a new phone, the user has to input the CHV code, and the UIM performs the user authentication operation according to the inputted CHV code (S[0039] 39). If the user does not know the CHV code of the UIM, he can not use the UIM. Thus, it is possible to perform user authentication when the terminal is changed regardless of the CHV state.
  • As described above, when the UIM is in the CHV disable state and is attached to another terminal, the UIM recognizes that the terminal is changed and changes the CHV disable state into the CHV enable state. Accordingly, although the CHV of the UIM is in the disable state, by performing the user authentication through the CHV code on another terminal, it is possible to prevent the UIM from unauthorized use by another person. [0040]
  • As the present invention may be embodied in several forms without departing from the spirit or essential characteristics thereof, it should also be understood that the above-described embodiments are not limited by any of the details of the foregoing description, unless otherwise specified, but rather should be construed broadly within its spirit and scope as defined in the appended claims, and therefore all changes and modifications that fall within the scope of the claims, or their equivalents are therefore intended to be embraced by the appended claims. [0041]

Claims (20)

What is claimed is:
1. A method of preventing unauthorized use of a user identification module (UIM), the method comprising the steps of:
attaching the UIM previously used with a first communication terminal to a second communication terminal, wherein the UIM is configured to have first and second card holder verification (CHV) states; and
authenticating the second communication terminal and the UIM regardless of whether the UIM is in the first or the second CHV states.
2. The method of claim 1, wherein the authenticating comprises:
determining an electronic serial number (ESN) of the second communication terminal; and
comparing the ESN of the second communication terminal with an ESN of the first communication terminal.
3. A method of preventing unauthorized use of a user identification module (UIM) for a mobile communication terminal, comprising the steps of:
attaching the UIM, having first and second card holder verification (CHV) states, to a communication terminal;
determining whether the communication terminal is attached to the UIM for a first time, when the communication terminal is powered on; and
changing the first CHV state to the second CHV state, if the communication terminal is attached to the UIM for the first time.
4. The method of claim 3, further comprising:
authenticating the mobile communication terminal and the UIM according to a changed CHV state.
5. The method of claim 3, wherein the second CHV state is an enable state requiring user authentication and the first CHV state is a disable state not requiring user authentication.
6. The method of claim 3, wherein the step of determining whether it is a first time the communication terminal is attached to the UIM comprises:
determining an electronic serial number (ESN) of the communication terminal when the UIM is attached to the communication terminal;
comparing the ESN of the communication terminal with a stored ESN in the UIM; and
determining that the communication terminal is attached to the UIM for the first time, if the ESN of the communication terminal does not match the stored ESN in the UIM.
7. The method of claim 3, wherein the step of changing a CHV state comprises:
examining a CHV state of the UIM;
determining whether the CHV state indicates a disable state; and
changing the disable state into an enable state, if the CHV is in the disable state.
8. A method of preventing unauthorized use of a personalized UIM for use with a communication terminal, the method comprising:
attaching a UIM including first identifying information to a communication terminal having second identifying information, wherein the UIM can be configured in a first state to require user authentication and a second state not to require user authentication before the communication terminal can be used;
determining if the first and second identifying information are different; and
configuring the UIM in the first CHV state, if the first and second identifying information are different, wherein a user is prompted to enter authentication information before the communication terminal is used.
9. The method of claim 8, wherein the first identifying information comprises a first ESN stored in the UIM.
10. The method of claim 8, wherein the second identifying information comprises a second ESN associated with the communication terminal.
11. A UIM for use with a communication terminal, the UIM comprising:
a first memory for storing an ESN of a first communication terminal; and
a second memory for storing information indicating a first state,
wherein the first state requires the entry of authentication information before a second communication terminal with a second ESN can be used in association with the UIM, and
wherein the first state is stored in the second memory if the first ESN is not the same as the second ESN.
12. The UIM of claim 11, wherein if the first state stored in the second memory, the second communication terminal at start up requires a user to enter authentication information.
13. The UIM of claim 11, wherein after the authentication information is provided the second memory can be configured to store information indicating a second state, wherein the second state does not require entry of authentication information before the second communication terminal can be used.
14. A communication terminal for use with a user identification module (UIM), the communication terminal comprising:
a processing unit; and
logic code executed by the processing unit to perform:
detecting attachment of the UIM;
determining if the UIM is previously used with a first communication terminal, wherein the UIM is configured to have first and second card holder verification (CHV) states; and
requiring for authentication of the UIM regardless of whether the UIM is in the first or the second verification state.
15. The communication terminal of claim 14, the logic code executed by the processing unit to further perform:
determining an electronic serial number (ESN) of the communication terminal; and
comparing the ESN of the communication terminal with an ESN of the first communication terminal to determine if the UIM is previously used with the first communication terminal.
16. A user identification module (UIM) for use with a mobile communication terminal, the UIM comprising:
a data recording medium; and
logic code stored in the data recording medium capable of execution by a processing unit, wherein execution of the logic code causes the processing unit to perform:
determining attachment of the UIM, having first and second card holder verification (CHV) states, to the mobile communication terminal;
determining whether it is a first time the mobile communication terminal is attached to the UIM, when the mobile communication terminal is powered on; and
changing the first CHV state to the second CHV state, if it is determined that the mobile communication terminal is attached to the UIM for the first time.
17. The UIM of claim 16, wherein execution of the logic code causes the processing unit to further perform:
authenticating the mobile communication terminal and the UIM according to a changed CHV state.
18. The UIM of claim 16, wherein the second CHV state is an enable state requiring user authentication and the first CHV state is a disable state not requiring user authentication.
19. The UIM of claim 16, wherein execution of the logic code causes the processing unit to further perform:
determining an electronic serial number (ESN) of the mobile communication terminal when the UIM is attached to the mobile communication terminal;
comparing the ESN of the mobile communication terminal with a stored ESN in the UIM; and
determining that the mobile communication terminal is attached to the UIM for the first time, if the ESN of the mobile communication terminal does not match the stored ESN in the UIM.
20. The UIM of claim 19, wherein execution of the logic code causes the processing unit to further perform:
examining a CHV state of the UIM;
determining whether the CHV state indicates a disable state; and
changing the disable state into an enable state, if the CHV is in the disable state.
US10/406,937 2002-08-21 2003-04-03 Method of preventing the unauthorized use of a user identification module Expired - Fee Related US7496381B2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR10-2002-0049507A KR100492548B1 (en) 2002-08-21 2002-08-21 Method for preventing illegal using of user identity module in mobile communication terminal
KR49507/2002 2002-08-21

Publications (2)

Publication Number Publication Date
US20040038669A1 true US20040038669A1 (en) 2004-02-26
US7496381B2 US7496381B2 (en) 2009-02-24

Family

ID=31884940

Family Applications (1)

Application Number Title Priority Date Filing Date
US10/406,937 Expired - Fee Related US7496381B2 (en) 2002-08-21 2003-04-03 Method of preventing the unauthorized use of a user identification module

Country Status (3)

Country Link
US (1) US7496381B2 (en)
KR (1) KR100492548B1 (en)
CN (1) CN1477842B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1987467A2 (en) * 2006-02-21 2008-11-05 K.K. Athena Smartcard Solutions Device, system and method of accessing a security token
US20100037053A1 (en) * 2006-09-13 2010-02-11 Timo Stenberg Mobile station authentication in tetra networks

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20040050335A (en) * 2002-12-10 2004-06-16 주식회사 어필텔레콤 A fast booting algorithm of removable-user identity module connect with mobile equipment
CN100421501C (en) * 2004-06-09 2008-09-24 华为技术有限公司 Method for preventing mobile user identification module card of radio public telephone from being used to mobile phone
KR100735221B1 (en) * 2005-08-12 2007-07-03 삼성전자주식회사 Content playing method for playing content on a plurality of terminals and terminal, and the system thereof
KR100775781B1 (en) * 2005-09-02 2007-11-12 엘지전자 주식회사 Method for protecting user's information for mobile communication terminal
KR101313884B1 (en) * 2006-11-20 2013-10-01 삼성전자주식회사 Method and apparatus for control transeiver in ethernet system
US9628474B2 (en) * 2008-11-17 2017-04-18 Sierra Wireless, Inc. Method and apparatus for associating identity modules and terminal equipment
WO2010091004A1 (en) 2009-02-03 2010-08-12 Corning Cable Systems Llc Optical fiber-based distributed antenna systems, components, and related methods for calibration thereof
EP2229019A1 (en) * 2009-03-11 2010-09-15 Gemalto SA Method for avoiding malicious uses of a SIM card inserted in an M2M device and M2M device
US9641606B2 (en) 2010-06-22 2017-05-02 Blackberry Limited Peer to peer secure synchronization between handheld devices
US9252874B2 (en) 2010-10-13 2016-02-02 Ccs Technology, Inc Power management for remote antenna units in distributed antenna systems

Citations (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5675628A (en) * 1994-08-01 1997-10-07 Nokia Telecommunications Oy Method and apparatus for enabling roaming of subscriber among plural mobile radio systems, using mobile equipment accepting removable subscriber identity module
US5748720A (en) * 1994-04-07 1998-05-05 Nokia Telecommunications Oy Removable subscriber identification module for a mobile radio terminal
US5864757A (en) * 1995-12-12 1999-01-26 Bellsouth Corporation Methods and apparatus for locking communications devices
US5920814A (en) * 1997-04-30 1999-07-06 Telefonaktiebolaget System and method of managing temporary mobile station identity (TMSI) parameters in a radio telecommunications network
US5933773A (en) * 1996-05-13 1999-08-03 Telefonaktiebolaget Lm Ericsson Method and a device for mobile telephone supervision
US5933785A (en) * 1997-05-20 1999-08-03 Motorola, Inc. Telephone and method for concurrent registration of two identification numbers using multi-number sim card
US5954817A (en) * 1996-12-31 1999-09-21 Motorola, Inc. Apparatus and method for securing electronic information in a wireless communication device
US5956636A (en) * 1996-07-16 1999-09-21 At&T Wireless Services Inc. Method and system for automatic activation of a wireless device
US6084967A (en) * 1997-10-29 2000-07-04 Motorola, Inc. Radio telecommunication device and method of authenticating a user with a voice authentication token
US6119020A (en) * 1997-12-16 2000-09-12 Motorola, Inc. Multiple user SIM card secured subscriber unit
US6138005A (en) * 1997-01-22 2000-10-24 Samsung Electronics Co., Ltd. Method for verifying personalization in mobile radio terminal
US6141564A (en) * 1999-09-30 2000-10-31 Motorola, Inc. Method of sharing a SIM card between two masters
US6141563A (en) * 1997-12-16 2000-10-31 Motorola, Inc. SIM card secured subscriber unit
US6148192A (en) * 1995-05-04 2000-11-14 Nokia Telecommunications Oy Checking the access right of a subscriber equipment
US6216014B1 (en) * 1996-05-17 2001-04-10 Gemplus Communication system for managing safely and independently a plurality of applications by each user card and corresponding user card and management method
US20010016502A1 (en) * 2000-02-22 2001-08-23 Nec Corporation Electronic device and unique information management method
US20020006808A1 (en) * 2000-07-14 2002-01-17 Hidetoshi Onaka Mobile communication system, mobile terminal, subscriber information management apparatus, mobile network system, location area information registration method and call control method
US6366777B1 (en) * 1996-11-27 2002-04-02 Nokia Telecommunications Oy Using two SIM cards with same MSISDN number
US20020120852A1 (en) * 2001-02-27 2002-08-29 Chidambaram Krishnan Power management for subscriber identity module
US20020165008A1 (en) * 2001-04-03 2002-11-07 Nec Corporation Mobile telephone using subscriber card
US6480725B2 (en) * 1997-06-09 2002-11-12 Nokia Mobile Phones, Ltd. Telephone
US6480935B1 (en) * 1999-01-15 2002-11-12 Todd Carper Smart card memory management system and method
US6490464B1 (en) * 1998-06-03 2002-12-03 Mitsubishi Denki Kabushiki Kaisha Smart card with multi-character memory for various telephone devices
US20020197991A1 (en) * 2001-06-22 2002-12-26 Anvekar Dinesh Kashinath Roaming in wireless networks with dynamic modification of subscriber identification
US6529727B1 (en) * 1999-09-07 2003-03-04 Ericsson Inc. Automatic expiration of wireless communication service subscriptions
US6591098B1 (en) * 2000-11-07 2003-07-08 At&T Wireless Services, Inc. System and method for using a temporary electronic serial number for over-the-air activation of a mobile device
US6696919B1 (en) * 1999-07-21 2004-02-24 Nokia Mobile Phones Ltd. Method of starting a device protected against unauthorized use by a PIN without using an input
US6868282B2 (en) * 2002-03-26 2005-03-15 Ericsson, Inc. Method and apparatus for accessing a network using remote subscriber identity information
US20050250536A1 (en) * 2002-01-26 2005-11-10 Guoshun Deng Method and system for wireless data communication in data processing system
US7137003B2 (en) * 2001-02-27 2006-11-14 Qualcomm Incorporated Subscriber identity module verification during power management
US7174159B2 (en) * 2002-07-04 2007-02-06 Tcl Communication Technology Holdings Limited Method of securing a mobile telecommunication terminal
US7286852B2 (en) * 2003-12-01 2007-10-23 Sony Ericsson Mobile Communications Japan, Inc. Subscriber identity module and method of preventing access thereto, and mobile communication terminal device

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3204428B2 (en) * 1993-04-08 2001-09-04 ソニー株式会社 Wireless communication device
US5444764A (en) * 1993-07-01 1995-08-22 Motorola, Inc. Method of providing a subscription lock to a radiotelephone system
FI101255B1 (en) * 1995-06-19 1998-05-15 Nokia Mobile Phones Ltd A method for controlling access to a mobile station and the hardware implementing the method
JPH11177682A (en) * 1997-12-11 1999-07-02 Denso Corp Radio communication equipment
KR20030056757A (en) * 2001-12-28 2003-07-04 엘지전자 주식회사 Method for forbidding the use of the mobile phone's Subscriber Identity Module card

Patent Citations (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5748720A (en) * 1994-04-07 1998-05-05 Nokia Telecommunications Oy Removable subscriber identification module for a mobile radio terminal
US5675628A (en) * 1994-08-01 1997-10-07 Nokia Telecommunications Oy Method and apparatus for enabling roaming of subscriber among plural mobile radio systems, using mobile equipment accepting removable subscriber identity module
US6148192A (en) * 1995-05-04 2000-11-14 Nokia Telecommunications Oy Checking the access right of a subscriber equipment
US5864757A (en) * 1995-12-12 1999-01-26 Bellsouth Corporation Methods and apparatus for locking communications devices
US5933773A (en) * 1996-05-13 1999-08-03 Telefonaktiebolaget Lm Ericsson Method and a device for mobile telephone supervision
US6216014B1 (en) * 1996-05-17 2001-04-10 Gemplus Communication system for managing safely and independently a plurality of applications by each user card and corresponding user card and management method
US5956636A (en) * 1996-07-16 1999-09-21 At&T Wireless Services Inc. Method and system for automatic activation of a wireless device
US6366777B1 (en) * 1996-11-27 2002-04-02 Nokia Telecommunications Oy Using two SIM cards with same MSISDN number
US5954817A (en) * 1996-12-31 1999-09-21 Motorola, Inc. Apparatus and method for securing electronic information in a wireless communication device
US6138005A (en) * 1997-01-22 2000-10-24 Samsung Electronics Co., Ltd. Method for verifying personalization in mobile radio terminal
US5920814A (en) * 1997-04-30 1999-07-06 Telefonaktiebolaget System and method of managing temporary mobile station identity (TMSI) parameters in a radio telecommunications network
US5933785A (en) * 1997-05-20 1999-08-03 Motorola, Inc. Telephone and method for concurrent registration of two identification numbers using multi-number sim card
US6480725B2 (en) * 1997-06-09 2002-11-12 Nokia Mobile Phones, Ltd. Telephone
US6084967A (en) * 1997-10-29 2000-07-04 Motorola, Inc. Radio telecommunication device and method of authenticating a user with a voice authentication token
US6141563A (en) * 1997-12-16 2000-10-31 Motorola, Inc. SIM card secured subscriber unit
US6119020A (en) * 1997-12-16 2000-09-12 Motorola, Inc. Multiple user SIM card secured subscriber unit
US6490464B1 (en) * 1998-06-03 2002-12-03 Mitsubishi Denki Kabushiki Kaisha Smart card with multi-character memory for various telephone devices
US6480935B1 (en) * 1999-01-15 2002-11-12 Todd Carper Smart card memory management system and method
US6696919B1 (en) * 1999-07-21 2004-02-24 Nokia Mobile Phones Ltd. Method of starting a device protected against unauthorized use by a PIN without using an input
US6529727B1 (en) * 1999-09-07 2003-03-04 Ericsson Inc. Automatic expiration of wireless communication service subscriptions
US6141564A (en) * 1999-09-30 2000-10-31 Motorola, Inc. Method of sharing a SIM card between two masters
US20010016502A1 (en) * 2000-02-22 2001-08-23 Nec Corporation Electronic device and unique information management method
US20020006808A1 (en) * 2000-07-14 2002-01-17 Hidetoshi Onaka Mobile communication system, mobile terminal, subscriber information management apparatus, mobile network system, location area information registration method and call control method
US6591098B1 (en) * 2000-11-07 2003-07-08 At&T Wireless Services, Inc. System and method for using a temporary electronic serial number for over-the-air activation of a mobile device
US20020120852A1 (en) * 2001-02-27 2002-08-29 Chidambaram Krishnan Power management for subscriber identity module
US7137003B2 (en) * 2001-02-27 2006-11-14 Qualcomm Incorporated Subscriber identity module verification during power management
US20020165008A1 (en) * 2001-04-03 2002-11-07 Nec Corporation Mobile telephone using subscriber card
US20020197991A1 (en) * 2001-06-22 2002-12-26 Anvekar Dinesh Kashinath Roaming in wireless networks with dynamic modification of subscriber identification
US20050250536A1 (en) * 2002-01-26 2005-11-10 Guoshun Deng Method and system for wireless data communication in data processing system
US6868282B2 (en) * 2002-03-26 2005-03-15 Ericsson, Inc. Method and apparatus for accessing a network using remote subscriber identity information
US7174159B2 (en) * 2002-07-04 2007-02-06 Tcl Communication Technology Holdings Limited Method of securing a mobile telecommunication terminal
US7286852B2 (en) * 2003-12-01 2007-10-23 Sony Ericsson Mobile Communications Japan, Inc. Subscriber identity module and method of preventing access thereto, and mobile communication terminal device

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1987467A2 (en) * 2006-02-21 2008-11-05 K.K. Athena Smartcard Solutions Device, system and method of accessing a security token
US20090210942A1 (en) * 2006-02-21 2009-08-20 Gil Abel Device, system and method of accessing a security token
EP1987467A4 (en) * 2006-02-21 2010-04-14 Athena Smartcard Solutions Kk Device, system and method of accessing a security token
US20100037053A1 (en) * 2006-09-13 2010-02-11 Timo Stenberg Mobile station authentication in tetra networks
US8230218B2 (en) 2006-09-13 2012-07-24 Eads Secure Networks Oy Mobile station authentication in tetra networks

Also Published As

Publication number Publication date
CN1477842B (en) 2010-05-26
CN1477842A (en) 2004-02-25
US7496381B2 (en) 2009-02-24
KR100492548B1 (en) 2005-06-03
KR20040017441A (en) 2004-02-27

Similar Documents

Publication Publication Date Title
US6138005A (en) Method for verifying personalization in mobile radio terminal
KR101516391B1 (en) Method of securing access to a proximity communication module in a mobile terminal and apparatus and program media therefor
US8521134B2 (en) Proximity based security protocol for processor-based systems
US20030200445A1 (en) Secure computer system using SIM card and control method thereof
US7496381B2 (en) Method of preventing the unauthorized use of a user identification module
JP4188340B2 (en) Mobile terminal and function restriction method
EP1784798A2 (en) Short-range authentication
JP2006221477A (en) Portable communication terminal device, security system for the same, and security method
US20050138303A1 (en) Storage device
JP2003188982A (en) Mobile communication system and mobile wireless terminal
CN101159937B (en) Mobile communication terminal and terminal control method
WO2007107829A2 (en) A personal security token for at least two security environments and different access conditions thereupon
JP2003219475A (en) Communication terminal and radio communication terminal
US20060135126A1 (en) Data synchronization control method between a user equipment and a user authentication card and a corresponding user authentication card
KR100609705B1 (en) Method and apparatus for identification of portable terminal and USIM card
CN107393106B (en) Access control data writing method, NFC source device, access control method and system
CA2712525C (en) Optimized biometric authentication method and system
JP3887561B2 (en) Mobile communication terminal and control method of mobile communication terminal
JP2005011147A (en) Ic card and ic card program
JP2006270487A (en) Function-utilizing control unit for mobile information terminal
JP2002042066A (en) Method and apparatus for blocking operation involving two identifiers
KR100688173B1 (en) Mobile Communication Terminal and its Operating Method to act within the specific group
KR100614128B1 (en) Terminal and rf card managing method of terminal
KR20060099064A (en) Mobile phone having function of authentification, user authentification system and user authentification method using rfid technology
KR20060024983A (en) Initialization method for mobile communication terminal

Legal Events

Date Code Title Description
AS Assignment

Owner name: LG ELECTRONICS, INC., KOREA, REPUBLIC OF

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:KIM, JANG EON;REEL/FRAME:013952/0660

Effective date: 20030326

FEPP Fee payment procedure

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

STCF Information on status: patent grant

Free format text: PATENTED CASE

FEPP Fee payment procedure

Free format text: PAYER NUMBER DE-ASSIGNED (ORIGINAL EVENT CODE: RMPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

FPAY Fee payment

Year of fee payment: 4

FPAY Fee payment

Year of fee payment: 8

FEPP Fee payment procedure

Free format text: MAINTENANCE FEE REMINDER MAILED (ORIGINAL EVENT CODE: REM.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

LAPS Lapse for failure to pay maintenance fees

Free format text: PATENT EXPIRED FOR FAILURE TO PAY MAINTENANCE FEES (ORIGINAL EVENT CODE: EXP.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

STCH Information on status: patent discontinuation

Free format text: PATENT EXPIRED DUE TO NONPAYMENT OF MAINTENANCE FEES UNDER 37 CFR 1.362

FP Lapsed due to failure to pay maintenance fee

Effective date: 20210224